2341
|
7.2 |
HIGH
Network
|
-
|
-
|
The FileOrganizer – Manage WordPress and Website Files plugin for WordPress is vulnerable to Local JavaScript File Inclusion in all versions up to, and including, 1.1.4 via the 'default_lang' paramet…
|
-
|
CVE-2024-11010
|
2024-12-10 09:15 |
2024-12-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2342
|
- |
|
-
|
-
|
Ubiquiti U6-LR 6.6.65 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root. NOTE: In Ubiquiti's view there is no vulnerability as the …
|
-
|
CVE-2024-54750
|
2024-12-10 08:15 |
2024-12-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2343
|
7.8 |
HIGH
Local
|
rockwellautomation
|
arena_simulation
|
An “out of bounds read” code execution vulnerability exists in the Rockwell Automation Arena®
that could allow a threat actor to craft a DOE file and force the software to read beyond the boundarie…
|
CWE-125
Out-of-bounds Read
|
CVE-2024-12130
|
2024-12-10 08:00 |
2024-12-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2344
|
7.8 |
HIGH
Local
|
rockwellautomation
|
arena_simulation
|
An “out of bounds write” code execution vulnerability exists in the
Rockwell Automation Arena®
that could allow a threat actor to write beyond the boundaries of allocated memory in a DOE file. If…
|
CWE-787
Out-of-bounds Write
|
CVE-2024-11156
|
2024-12-10 08:00 |
2024-12-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2345
|
- |
|
-
|
-
|
Hugo is a static site generator. Starting in version 0.123.0 and prior to version 0.139.4, some HTML attributes in Markdown in the internal templates listed below not escaped in internal render hooks…
|
CWE-79
Cross-site Scripting
|
CVE-2024-55601
|
2024-12-10 07:15 |
2024-12-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2346
|
- |
|
-
|
-
|
An Improper Certificate Validation vulnerability exists in Tenable Security Center where an authenticated, privileged attacker could intercept email messages sent from Security Center via a rogue SMT…
|
-
|
CVE-2024-12174
|
2024-12-10 07:15 |
2024-12-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2347
|
- |
|
-
|
-
|
Winter is a free, open-source content management system (CMS) based on the Laravel PHP framework. Winter CMS prior to versions 1.2.7, 1.1.11, and 1.0.476 allow users with access to the CMS templates …
|
CWE-184
Incomplete Blacklist
|
CVE-2024-54149
|
2024-12-10 06:15 |
2024-12-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2348
|
4.2 |
MEDIUM
Network
|
-
|
-
|
A vulnerability was found in OIDC-Client. When using the RH SSO OIDC adapter with EAP 7.x or when using the elytron-oidc-client subsystem with EAP 8.x, authorization code injection attacks can occur,…
|
CWE-345
Insufficient Verification of Data Authenticity
|
CVE-2024-12369
|
2024-12-10 06:15 |
2024-12-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2349
|
5.3 |
MEDIUM
Network
progress
|
whatsup_gold
|
In WhatsUp Gold versions released before 2024.0.1, a remote unauthenticated attacker could leverage NmAPI.exe to create or change an existing registry value in registry path HKEY_LOCAL_MACHINE\SOFTWA…
|
NVD-CWE-noinfo
|
CVE-2024-8785
|
2024-12-10 05:25 |
2024-12-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
2350
|
- |
|
-
|
-
|
Altair is a GraphQL client for all platforms. Prior to version 8.0.5, Altair GraphQL Client's desktop app does not validate HTTPS certificates allowing a man-in-the-middle to intercept all requests. …
|
CWE-295
Improper Certificate Validation
|
CVE-2024-54147
|
2024-12-10 04:15 |
2024-12-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|